Skip to content

Commit

Permalink
Split identity_did. (#1104)
Browse files Browse the repository at this point in the history
  • Loading branch information
Oliver E. Anderson authored Jan 19, 2023
1 parent 2f3565f commit 6e3d899
Show file tree
Hide file tree
Showing 130 changed files with 1,174 additions and 905 deletions.
15 changes: 15 additions & 0 deletions Cargo.toml
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,11 @@ members = [
"identity_credential",
"identity_did",
"identity_diff",
"identity_document",
"identity_iota",
"identity_iota_core",
"identity_resolver",
"identity_verification",
"examples",
]

Expand All @@ -22,3 +24,16 @@ exclude = [

[profile.dev]
split-debuginfo = "unpacked"

[workspace.dependencies]
serde = { version = "1.0", default-features = false, features = ["alloc", "derive"] }
thiserror = { version = "1.0", default-features = false }
strum = { version = "0.24.0", default-features = false, features = ["std", "derive"] }

[workspace.package]
authors = ["IOTA Stiftung"]
edition = "2021"
homepage = "https://www.iota.org"
license = "Apache-2.0"
repository = "https://github.com/iotaledger/identity.rs"
rust-version = "1.65"
4 changes: 2 additions & 2 deletions bindings/stronghold-nodejs/src/stronghold.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_account_storage::storage::Storage;
Expand All @@ -7,7 +7,7 @@ use identity_account_storage::types::EncryptedData;
use identity_account_storage::types::KeyLocation;
use identity_core::crypto::PrivateKey;
use identity_core::crypto::PublicKey;
use identity_did::did::CoreDID;
use identity_did::CoreDID;
use identity_iota_core_legacy::tangle::NetworkName;
use napi::bindgen_prelude::Error;
use napi::Result;
Expand Down
2 changes: 1 addition & 1 deletion bindings/stronghold-nodejs/src/types/derive.rs
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ use identity_account_storage::types::EncryptedData;
use identity_account_storage::types::EncryptionAlgorithm;
use identity_account_storage::types::KeyLocation;
use identity_account_storage::types::Signature;
use identity_did::did::CoreDID;
use identity_did::CoreDID;
use identity_iota_core_legacy::document::IotaDocument;
use napi::Result;
use napi_derive::napi;
Expand Down
4 changes: 2 additions & 2 deletions bindings/stronghold-nodejs/src/types/did_location_tuple.rs
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_account_storage::types::KeyLocation;
use identity_did::did::CoreDID;
use identity_did::CoreDID;
use napi::Result;
use napi_derive::napi;

Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/credential/credential_builder.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::core::Context;
Expand Down Expand Up @@ -49,7 +49,7 @@ impl TryFrom<ICredential> for CredentialBuilder {
}
}
if let Some(id) = id {
builder = builder.id(Url::parse(&id).wasm_result()?);
builder = builder.id(Url::parse(id).wasm_result()?);
}
if let Some(types) = r#type {
for value in types.iter() {
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/credential/presentation_builder.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::core::Context;
Expand Down Expand Up @@ -37,7 +37,7 @@ impl TryFrom<IPresentation> for PresentationBuilder {
}
}
if let Some(id) = id {
builder = builder.id(Url::parse(&id).wasm_result()?);
builder = builder.id(Url::parse(id).wasm_result()?);
}
if let Some(types) = r#type {
for value in types.iter() {
Expand Down
4 changes: 3 additions & 1 deletion bindings/wasm/src/credential/validation_options.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::credential::CredentialValidationOptions;
Expand Down Expand Up @@ -29,6 +29,7 @@ impl WasmCredentialValidationOptions {
}

/// Creates a new `CredentialValidationOptions` with defaults.
#[allow(clippy::should_implement_trait)]
#[wasm_bindgen]
pub fn default() -> WasmCredentialValidationOptions {
WasmCredentialValidationOptions::from(CredentialValidationOptions::default())
Expand Down Expand Up @@ -66,6 +67,7 @@ impl WasmPresentationValidationOptions {
}

/// Creates a new `PresentationValidationOptions` with defaults.
#[allow(clippy::should_implement_trait)]
#[wasm_bindgen]
pub fn default() -> WasmPresentationValidationOptions {
WasmPresentationValidationOptions::from(PresentationValidationOptions::default())
Expand Down
3 changes: 2 additions & 1 deletion bindings/wasm/src/crypto/wasm_proof_options.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::crypto::ProofOptions;
Expand All @@ -24,6 +24,7 @@ impl WasmProofOptions {
}

/// Creates a new `ProofOptions` with default options.
#[allow(clippy::should_implement_trait)]
#[wasm_bindgen]
pub fn default() -> WasmProofOptions {
WasmProofOptions::from(ProofOptions::default())
Expand Down
2 changes: 1 addition & 1 deletion bindings/wasm/src/did/service_common.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::ServiceEndpoint;
use identity_iota::document::ServiceEndpoint;
use wasm_bindgen::prelude::*;
use wasm_bindgen::JsCast;

Expand Down
17 changes: 9 additions & 8 deletions bindings/wasm/src/did/wasm_core_document.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use super::WasmCoreDID;
Expand All @@ -21,16 +21,17 @@ use identity_iota::core::OneOrMany;
use identity_iota::core::OneOrSet;
use identity_iota::core::OrderedSet;
use identity_iota::core::Url;
use identity_iota::credential::RevocationDocumentExt;
use identity_iota::crypto::PrivateKey;
use identity_iota::crypto::ProofOptions;
use identity_iota::did::verifiable::VerifiableProperties;
use identity_iota::did::CoreDID;
use identity_iota::did::CoreDocument;
use identity_iota::did::Document;
use identity_iota::did::MethodRef;
use identity_iota::did::MethodScope;
use identity_iota::did::Service;
use identity_iota::did::VerificationMethod;
use identity_iota::document::verifiable::VerifiableProperties;
use identity_iota::document::CoreDocument;
use identity_iota::document::Document;
use identity_iota::document::Service;
use identity_iota::verification::MethodRef;
use identity_iota::verification::MethodScope;
use identity_iota::verification::VerificationMethod;

use proc_typescript::typescript;
use wasm_bindgen::prelude::*;
Expand Down
6 changes: 3 additions & 3 deletions bindings/wasm/src/did/wasm_core_service.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use crate::common::deserialize_map_or_any;
Expand All @@ -11,8 +11,8 @@ use crate::error::Result;
use crate::error::WasmResult;
use identity_iota::core::OneOrMany;
use identity_iota::did::CoreDIDUrl;
use identity_iota::did::Service;
use identity_iota::did::ServiceEndpoint;
use identity_iota::document::Service;
use identity_iota::document::ServiceEndpoint;
use wasm_bindgen::prelude::*;
use wasm_bindgen::JsCast;

Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/did/wasm_core_verification_method.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use crate::common::MapStringAny;
Expand All @@ -10,7 +10,7 @@ use crate::did::WasmMethodType;
use crate::error::Result;
use crate::error::WasmResult;
use identity_iota::crypto::PublicKey;
use identity_iota::did::VerificationMethod;
use identity_iota::verification::VerificationMethod;
use wasm_bindgen::prelude::*;

/// A DID Document Verification Method.
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/did/wasm_method_data.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::MethodData;
use identity_iota::verification::MethodData;
use wasm_bindgen::prelude::*;

use crate::error::Result;
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/did/wasm_method_relationship.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::MethodRelationship;
use identity_iota::verification::MethodRelationship;
use serde_repr::Deserialize_repr;
use serde_repr::Serialize_repr;
use wasm_bindgen::prelude::*;
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/did/wasm_method_scope.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::MethodScope;
use identity_iota::verification::MethodScope;
use wasm_bindgen::prelude::*;

#[wasm_bindgen]
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/did/wasm_method_type.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::MethodType;
use identity_iota::verification::MethodType;
use wasm_bindgen::prelude::*;

/// Supported verification method types.
Expand Down
5 changes: 3 additions & 2 deletions bindings/wasm/src/did/wasm_verifier_options.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2021 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::verifiable::VerifierOptions;
use identity_iota::document::verifiable::VerifierOptions;
use wasm_bindgen::prelude::*;

use crate::error::Result;
Expand All @@ -24,6 +24,7 @@ impl WasmVerifierOptions {
}

/// Creates a new `VerifierOptions` with default options.
#[allow(clippy::should_implement_trait)]
#[wasm_bindgen]
pub fn default() -> WasmVerifierOptions {
WasmVerifierOptions(VerifierOptions::default())
Expand Down
8 changes: 5 additions & 3 deletions bindings/wasm/src/error.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::resolver;
Expand Down Expand Up @@ -90,9 +90,11 @@ impl_wasm_error_from!(
identity_iota::core::Error,
identity_iota::credential::Error,
identity_iota::did::Error,
identity_iota::did::DIDError,
identity_iota::document::Error,
identity_iota::iota::Error,
identity_iota::credential::ValidationError
identity_iota::credential::ValidationError,
identity_iota::credential::RevocationError,
identity_iota::verification::Error
);

// Similar to `impl_wasm_error_from`, but uses the types name instead of requiring/calling Into &'static str
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/iota/iota_did.rs
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::did::DIDError;
use identity_iota::did::Error as DIDError;
use identity_iota::did::DID;
use identity_iota::iota::IotaDID;
use identity_iota::iota::NetworkName;
Expand Down
8 changes: 4 additions & 4 deletions bindings/wasm/src/iota/iota_document.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::core::OneOrMany;
Expand All @@ -9,16 +9,16 @@ use identity_iota::credential::Credential;
use identity_iota::credential::Presentation;
use identity_iota::crypto::PrivateKey;
use identity_iota::crypto::ProofOptions;
use identity_iota::did::verifiable::VerifiableProperties;
use identity_iota::did::Document;
use identity_iota::did::MethodScope;
use identity_iota::document::verifiable::VerifiableProperties;
use identity_iota::document::Document;
use identity_iota::iota::block::output::dto::AliasOutputDto;
use identity_iota::iota::block::output::AliasOutput;
use identity_iota::iota::IotaDID;
use identity_iota::iota::IotaDocument;
use identity_iota::iota::IotaVerificationMethod;
use identity_iota::iota::NetworkName;
use identity_iota::iota::StateMetadataEncoding;
use identity_iota::verification::MethodScope;
use iota_types::block::protocol::dto::ProtocolParametersDto;
use iota_types::block::protocol::ProtocolParameters;
use wasm_bindgen::prelude::*;
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/iota/iota_service.rs
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use identity_iota::core::OneOrMany;
use identity_iota::did::ServiceEndpoint;
use identity_iota::document::ServiceEndpoint;
use identity_iota::iota::IotaDIDUrl;
use identity_iota::iota::IotaService;
use wasm_bindgen::prelude::*;
Expand Down
4 changes: 2 additions & 2 deletions bindings/wasm/src/resolver/supported_document_types.rs
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use crate::did::WasmCoreDID;
Expand All @@ -9,8 +9,8 @@ use crate::iota::WasmIotaDID;
use crate::iota::WasmIotaDocument;
use identity_iota::credential::AbstractValidatorDocument;
use identity_iota::did::CoreDID;
use identity_iota::did::CoreDocument;
use identity_iota::did::DID;
use identity_iota::document::CoreDocument;
use identity_iota::iota::IotaDID;
use identity_iota::iota::IotaDocument;
use serde::Deserialize;
Expand Down
6 changes: 3 additions & 3 deletions bindings/wasm/src/revocation/bitmap.rs
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use std::borrow::Cow;

use identity_iota::did::RevocationBitmap;
use identity_iota::did::ServiceEndpoint;
use identity_iota::credential::RevocationBitmap;
use identity_iota::document::ServiceEndpoint;
use wasm_bindgen::prelude::*;

use crate::did::UServiceEndpoint;
Expand Down
4 changes: 2 additions & 2 deletions examples/0_basic/0_create_did.rs
Original file line number Diff line number Diff line change
@@ -1,16 +1,16 @@
// Copyright 2020-2022 IOTA Stiftung
// Copyright 2020-2023 IOTA Stiftung
// SPDX-License-Identifier: Apache-2.0

use examples::get_address_with_funds;
use examples::random_stronghold_path;
use identity_iota::crypto::KeyPair;
use identity_iota::crypto::KeyType;
use identity_iota::did::MethodScope;
use identity_iota::iota::IotaClientExt;
use identity_iota::iota::IotaDocument;
use identity_iota::iota::IotaIdentityClientExt;
use identity_iota::iota::IotaVerificationMethod;
use identity_iota::iota::NetworkName;
use identity_iota::verification::MethodScope;
use iota_client::block::address::Address;
use iota_client::block::output::AliasOutput;
use iota_client::secret::stronghold::StrongholdSecretManager;
Expand Down
Loading

0 comments on commit 6e3d899

Please sign in to comment.